Comparing certificates Experimental feature

You are comparing two certificates. By default, only different attributes are shown. Use the button below to show/hide all attributes.

Cryptographic library NESLIB 6.7.4 on ST31N600 A02 (version 6.7.4) ( ANSSI-CC-2022/42-R01)
ANSSI-CC-2022/42-R01
ST33G1M2A1 including optional cryptographic library NesLib and optional library SFM (C04)(ANSSI-CC-2020/24-R01)
ANSSI-CC-2020/24-R01
name Cryptographic library NESLIB 6.7.4 on ST31N600 A02 (version 6.7.4) ( ANSSI-CC-2022/42-R01) ST33G1M2A1 including optional cryptographic library NesLib and optional library SFM (C04)(ANSSI-CC-2020/24-R01)
not_valid_before 2024-06-14 2024-02-27
not_valid_after 2029-06-14 2029-02-27
st_link https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/ANSSI-cible-CC-2022_42-R01en.pdf https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/ANSSI-cible-CC-2020_24-R01en.pdf
report_link https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/ANSSI-CC-2022_42-R01fr.pdf https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/ANSSI-CC-2020_24-R01fr.pdf
cert_link https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/certificat-CC-2022_42-R01fr.pdf https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/Certificat-CC-2020_24-R01fr.pdf
protection_profiles frozendict({'_type': 'sec_certs.sample.protection_profile.ProtectionProfile', 'pp_name': 'Security IC Platform Protection Profile with Augmentation Packages', 'pp_eal': 'EAL4+', 'pp_link': 'https://www.commoncriteriaportal.org/files/ppfiles/pp0084b_pdf.pdf', 'pp_ids': frozenset({'BAROC_SC_PP_V1.0', 'SECURITY_IC_AUGP_V1.0', 'JAVA_OC'})}) frozendict({'_type': 'sec_certs.sample.protection_profile.ProtectionProfile', 'pp_name': 'Security IC Platform Protection Profile, Version 1.0', 'pp_eal': 'EAL4+', 'pp_link': 'https://www.commoncriteriaportal.org/files/ppfiles/pp0035b.pdf', 'pp_ids': frozenset({'PKISKPP', 'SECURITY_IC_V1.0'})})
state/cert/pdf_hash 232012847c916bd8b85c4f165a5091b5341c1783996f13d84a67e292384146cc d53b57b6ecd834ae8a48e4f39787a4e7d365adfbde218479769781448701f81f
state/cert/txt_hash 5761167109e1b53e9d16fc1848c2c65fe45cf0a4c1597191745c0e4d8f566992 0b12f39d36ab687c09442f0ff94e75c2a5bcc1910726d0be487f2e4182f9c7a8
state/report/pdf_hash 7d5a8eaaf2d69f733320c58170c78f79ffd1e55d567a3d2416ccb6918ea9f91d 93d29b5d9ac035973a23619aa43da37245059ac3aaffa65c9f4b152c313b8c30
state/report/txt_hash 62a4155ac701287aca6a745d4fff94e8a67be58d59517779b583072f35b267ea 1f43b7212c3d21cd61bafa1abea9cdbab062fcc74d1e3c07b959cb2ef1f984ab
state/st/pdf_hash 5c703d3acc3d65c96b8fc2d0d35d1299b8179801c1fdec194245ae369f4a3799 1a9de67b35453dc38ac24e8160c094b6c488c1a91ee77e1f8006ca882cd95455
state/st/txt_hash 019f80c227ec4db771b5ff4fc44ebddbf2af60108ae9fd897f1b3d29857eb8ec 3802b1e10b8f1fe6e298220cbb09460df14bdcc10177a0a95b8c52212815ad8f
heuristics/cert_id ANSSI-CC-2022/42-R01 ANSSI-CC-2020/24-R01
heuristics/extracted_versions 6.7.4 2020, 24
heuristics/scheme_data/cert_id ANSSI-CC-2022/42-R01 ANSSI-CC-2020/24-R01
heuristics/scheme_data/description Le produit évalué est « Cryptographic library NESLIB 6.7.4 on ST31N600 A02, version 6.7.4 » développé par STMICROELECTRONICS. Le microcontrôleur seul n’est pas un produit utilisable en tant que tel. Il est destiné à héberger une ou plusieurs applications. Il peut être inséré dans un support plastique pour constituer une carte à puce. Les usages possibles de cette carte sont multiples (documents d Le produit évalué est « ST33G1M2A1 including optional cryptographic library NesLib and optional library SFM, C04 » développé par STMICROELECTRONICS. Le microcontrôleur seul n’est pas un produit utilisable en tant que tel. Il est destiné à héberger une ou plusieurs applications. Il peut être inséré dans un support plastique pour constituer une carte à puce. Les usages possibles de cette carte sont
heuristics/scheme_data/enhanced
  • cert_id: ANSSI-CC-2022/42-R01
  • certification_date: 14/06/2024
  • expiration_date: 14/06/2029
  • category: Micro-circuits
  • cc_version: Critères Communs version 3.1r5
  • developer: STMICROELECTRONICS
  • sponsor: STMICROELECTRONICS
  • evaluation_facility: THALES / CNES
  • level: EAL5+
  • protection_profile: Security IC Platform Protection Profile with Augmentation Packages, version 1.0 certifié BSI-CC-PP-0084-2014 le 19 février 2014
  • mutual_recognition: CCRA SOG-IS
  • augmented: ALC_DVS.2, AVA_VAN.5, ALC_FLR.1
  • cert_id: ANSSI-CC-2020/24-R01
  • certification_date: 27/02/2024
  • expiration_date: 27/02/2029
  • category: Micro-circuits
  • cc_version: Critères Communs version 3.1r5
  • developer: STMICROELECTRONICS
  • sponsor: STMICROELECTRONICS
  • evaluation_facility: THALES / CNES
  • level: EAL5+
  • protection_profile: Security IC Platform Protection Profile, version 1.0 certifié BSI-CC-PP-0035-2007 le 23 août 2007
  • mutual_recognition: CCRA SOG-IS
  • augmented: ALC_DVS.2, AVA_VAN.5
  • report_link: https://cyber.gouv.fr/sites/default/files/document_type/ANSSI-CC-2020_24-R01fr.pdf
  • cert_link: https://cyber.gouv.fr/sites/default/files/document_type/Certificat-CC-2020_24-R01fr.pdf
  • target_link: https://cyber.gouv.fr/sites/default/files/document_type/ANSSI-cible-CC-2020_24-R01en.pdf
heuristics/scheme_data/enhanced/augmented ALC_DVS.2, AVA_VAN.5, ALC_FLR.1 ALC_DVS.2, AVA_VAN.5
heuristics/scheme_data/enhanced/cert_id ANSSI-CC-2022/42-R01 ANSSI-CC-2020/24-R01
heuristics/scheme_data/enhanced/certification_date 14/06/2024 27/02/2024
heuristics/scheme_data/enhanced/expiration_date 14/06/2029 27/02/2029
heuristics/scheme_data/enhanced/protection_profile Security IC Platform Protection Profile with Augmentation Packages, version 1.0 certifié BSI-CC-PP-0084-2014 le 19 février 2014 Security IC Platform Protection Profile, version 1.0 certifié BSI-CC-PP-0035-2007 le 23 août 2007
heuristics/scheme_data/expiration_date 14 Juin 2029 27 Février 2029
heuristics/scheme_data/product Cryptographic library NESLIB 6.7.4 on ST31N600 A02 Version 6.7.4 ST33G1M2A1 including optional cryptographic library NesLib and optional library SFM (C04)
heuristics/scheme_data/url https://cyber.gouv.fr/produits-certifies/cryptographic-library-neslib-674-st31n600-a02-version-674 https://cyber.gouv.fr/produits-certifies/st33g1m2a1-including-optional-cryptographic-library-neslib-and-optional-library
pdf_data/cert_filename certificat-CC-2022_42-R01fr.pdf Certificat-CC-2020_24-R01fr.pdf
pdf_data/cert_keywords/cc_cert_id/FR
  • ANSSI-CC-2022/42-R01: 2
  • ANSSI-CC-2020/24-R01: 2
pdf_data/cert_keywords/cc_protection_profile_id/BSI
  • BSI-CC-PP-0084-2014: 1
  • BSI-CC-PP-0035-2007: 1
pdf_data/cert_keywords/cc_sar/ALC
  • ALC_DVS.2: 1
  • ALC_FLR.1: 2
  • ALC_DVS.2: 1
pdf_data/cert_keywords/crypto_library
  • Neslib:
    • NESLIB 6.7.4: 1
pdf_data/cert_metadata
  • pdf_file_size_bytes: 170043
  • pdf_is_encrypted: False
  • pdf_number_of_pages: 2
  • /CreationDate: D:20240704094702+02'00'
  • /Creator: Acrobat PDFMaker 23 pour Word
  • /Keywords:
  • /ModDate: D:20240704095020+02'00'
  • /Producer: Adobe PDF Library 23.1.175
  • pdf_hyperlinks:
  • pdf_file_size_bytes: 144907
  • pdf_is_encrypted: False
  • pdf_number_of_pages: 2
  • /Author: DUCLOS Charlene
  • /Category:
  • /Comments: ANSSI-CC-CER-F-14_v14.8
  • /Company: SGDSN
  • /CreationDate: D:20240229102447+01'00'
  • /Creator: Acrobat PDFMaker 23 pour Word
  • /Keywords: version x.x, révision x
  • /ModDate: D:20240229102448+01'00'
  • /Producer: Adobe PDF Library 23.1.175
  • /SourceModified: D:20240229092422
  • /Title: ANSSI-CC-2020/24-R01
  • pdf_hyperlinks:
pdf_data/cert_metadata//CreationDate D:20240704094702+02'00' D:20240229102447+01'00'
pdf_data/cert_metadata//Keywords version x.x, révision x
pdf_data/cert_metadata//ModDate D:20240704095020+02'00' D:20240229102448+01'00'
pdf_data/cert_metadata/pdf_file_size_bytes 170043 144907
pdf_data/report_filename ANSSI-CC-2022_42-R01fr.pdf ANSSI-CC-2020_24-R01fr.pdf
pdf_data/report_keywords/cc_cert_id/FR
  • ANSSI-CC-2022/42-R01: 2
  • ANSSI-CC-2020/24-R01: 2
pdf_data/report_keywords/cc_protection_profile_id/BSI
  • BSI-CC-PP-0084-2014: 1
  • BSI-PP-0084-2014: 1
  • BSI-CC-PP-0035-2007: 1
  • BSI-PP-0035-2007: 1
  • BSI-PP-0084-2014: 1
pdf_data/report_keywords/cc_sar/ALC
  • ALC_DVS.2: 1
  • ALC_FLR.1: 2
  • ALC_FLR: 1
  • ALC_DVS.2: 1
  • ALC_FLR: 1
pdf_data/report_keywords/cplc_data
  • ICVersion:
    • IC Version: 1
pdf_data/report_keywords/crypto_library
  • Neslib:
    • NESLIB 6.7.4: 8
    • NesLib 6.7: 2
    • NesLib 6.7.4: 1
pdf_data/report_keywords/symmetric_crypto
  • AES_competition:
    • AES:
      • AES: 1
  • DES:
    • DES:
      • DES: 1
  • constructions:
    • MAC:
      • CMAC: 1
  • DES:
    • DES:
      • DES: 1
pdf_data/report_metadata
  • pdf_file_size_bytes: 401337
  • pdf_is_encrypted: False
  • pdf_number_of_pages: 14
  • /CreationDate: D:20240704094758+02'00'
  • /Creator: Acrobat PDFMaker 23 pour Word
  • /Keywords:
  • /ModDate: D:20240704095019+02'00'
  • /Producer: Adobe PDF Library 23.1.175
  • pdf_hyperlinks: mailto:[email protected], http://www.ssi.gouv.fr/, http://www.commoncriteriaportal.org/, http://www.sogis.eu/
  • pdf_file_size_bytes: 303755
  • pdf_is_encrypted: False
  • pdf_number_of_pages: 14
  • /CreationDate: D:20240313091847+01'00'
  • /Creator: Microsoft® Word 2019
  • /Keywords: [ANSSI Crypto]
  • /ModDate: D:20240313093451+01'00'
  • /Producer: Microsoft® Word 2019
  • /Subject:
  • /Title:
  • pdf_hyperlinks: mailto:[email protected], http://www.ssi.gouv.fr/, http://www.commoncriteriaportal.org/, http://www.sogis.eu/
pdf_data/report_metadata//CreationDate D:20240704094758+02'00' D:20240313091847+01'00'
pdf_data/report_metadata//Creator Acrobat PDFMaker 23 pour Word Microsoft® Word 2019
pdf_data/report_metadata//Keywords [ANSSI Crypto]
pdf_data/report_metadata//ModDate D:20240704095019+02'00' D:20240313093451+01'00'
pdf_data/report_metadata//Producer Adobe PDF Library 23.1.175 Microsoft® Word 2019
pdf_data/report_metadata/pdf_file_size_bytes 401337 303755
pdf_data/st_filename ANSSI-cible-CC-2022_42-R01en.pdf ANSSI-cible-CC-2020_24-R01en.pdf
pdf_data/st_keywords/asymmetric_crypto/ECC/ECC/ECC 1 5
pdf_data/st_keywords/asymmetric_crypto/ECC/ECDH/ECDH 5 3
pdf_data/st_keywords/asymmetric_crypto/ECC/ECDSA/ECDSA 6 4
pdf_data/st_keywords/asymmetric_crypto/ECC/EdDSA/EdDSA 4 5
pdf_data/st_keywords/asymmetric_crypto/FF/DH/Diffie-Hellman 19 9
pdf_data/st_keywords/cc_claims
  • O:
    • O.RND: 6
    • O.ADD-FUNCTIONS-LIB: 2
  • T:
    • T.RND: 3
  • O:
    • O.RND: 4
    • O.C: 3
  • T:
    • T.RND: 3
  • R:
    • R.O: 3
pdf_data/st_keywords/cc_claims/O
  • O.RND: 6
  • O.ADD-FUNCTIONS-LIB: 2
  • O.RND: 4
  • O.C: 3
pdf_data/st_keywords/cc_claims/O/O.RND 6 4
pdf_data/st_keywords/cc_protection_profile_id/BSI
  • BSI-CC-PP-0084-2014: 57
  • BSI-CC-PP- 0084-2014: 10
  • BSI-CC-PP-0084-: 1
  • BSI-PP-0035: 62
pdf_data/st_keywords/cc_sar
  • ADV:
    • ADV_ARC.1: 1
    • ADV_FSP.5: 1
    • ADV_IMP.1: 1
    • ADV_INT.2: 1
    • ADV_TDS.4: 1
    • ADV_ARC: 1
    • ADV_FSP: 1
    • ADV_IMP: 1
  • AGD:
    • AGD_OPE.1: 1
    • AGD_PRE.1: 1
    • AGD_OPE: 1
  • ALC:
    • ALC_DVS.2: 6
    • ALC_FLR.1: 9
    • ALC_CMC.4: 1
    • ALC_CMS.5: 1
    • ALC_DEL.1: 1
    • ALC_LCD.1: 1
    • ALC_TAT.2: 1
    • ALC_DVS: 1
    • ALC_CMS: 1
    • ALC_CMC: 1
  • ATE:
    • ATE_COV.2: 1
    • ATE_DPT.3: 1
    • ATE_FUN.1: 1
    • ATE_IND.2: 1
    • ATE_COV: 1
  • AVA:
    • AVA_VAN.5: 6
    • AVA_VAN: 1
  • ASE:
    • ASE_INT: 2
    • ASE_CCL: 4
    • ASE_ECD: 6
    • ASE_SPD: 4
    • ASE_OBJ: 9
    • ASE_REQ: 22
    • ASE_TSS: 7
    • ASE_CCL.1: 1
    • ASE_ECD.1: 1
    • ASE_INT.1: 1
    • ASE_OBJ.2: 1
    • ASE_REQ.2: 1
    • ASE_SPD.1: 1
    • ASE_TSS.1: 1
  • ADO:
    • ADO_DEL: 1
  • ADV:
    • ADV_FSP: 4
    • ADV_ARC.1: 1
    • ADV_FSP.5: 3
    • ADV_IMP.1: 1
    • ADV_INT.2: 1
    • ADV_TDS.4: 1
    • ADV_ARC: 2
    • ADV_IMP: 1
  • AGD:
    • AGD_OPE.1: 1
    • AGD_PRE.1: 1
    • AGD_OPE: 1
    • AGD_PRE: 1
  • ALC:
    • ALC_DVS.2: 4
    • ALC_CMC.4: 1
    • ALC_CMS.5: 1
    • ALC_DEL.1: 1
    • ALC_LCD.1: 1
    • ALC_TAT.2: 1
    • ALC_DVS: 1
    • ALC_CMS: 1
    • ALC_CMC: 1
  • ATE:
    • ATE_COV: 3
    • ATE_COV.2: 1
    • ATE_DPT.3: 1
    • ATE_FUN.1: 1
    • ATE_IND.2: 1
  • AVA:
    • AVA_VAN.5: 4
    • AVA_VAN: 1
  • ASE:
    • ASE_CCL.1: 1
    • ASE_ECD.1: 1
    • ASE_INT.1: 1
    • ASE_OBJ.2: 1
    • ASE_REQ.2: 1
    • ASE_SPD.1: 1
    • ASE_TSS.1: 1
pdf_data/st_keywords/cc_sar/ADV/ADV_ARC 1 2
pdf_data/st_keywords/cc_sar/ADV/ADV_FSP 1 4
pdf_data/st_keywords/cc_sar/ADV/ADV_FSP.5 1 3
pdf_data/st_keywords/cc_sar/AGD
  • AGD_OPE.1: 1
  • AGD_PRE.1: 1
  • AGD_OPE: 1
  • AGD_OPE.1: 1
  • AGD_PRE.1: 1
  • AGD_OPE: 1
  • AGD_PRE: 1
pdf_data/st_keywords/cc_sar/ALC
  • ALC_DVS.2: 6
  • ALC_FLR.1: 9
  • ALC_CMC.4: 1
  • ALC_CMS.5: 1
  • ALC_DEL.1: 1
  • ALC_LCD.1: 1
  • ALC_TAT.2: 1
  • ALC_DVS: 1
  • ALC_CMS: 1
  • ALC_CMC: 1
  • ALC_DVS.2: 4
  • ALC_CMC.4: 1
  • ALC_CMS.5: 1
  • ALC_DEL.1: 1
  • ALC_LCD.1: 1
  • ALC_TAT.2: 1
  • ALC_DVS: 1
  • ALC_CMS: 1
  • ALC_CMC: 1
pdf_data/st_keywords/cc_sar/ALC/ALC_DVS.2 6 4
pdf_data/st_keywords/cc_sar/ASE
  • ASE_INT: 2
  • ASE_CCL: 4
  • ASE_ECD: 6
  • ASE_SPD: 4
  • ASE_OBJ: 9
  • ASE_REQ: 22
  • ASE_TSS: 7
  • ASE_CCL.1: 1
  • ASE_ECD.1: 1
  • ASE_INT.1: 1
  • ASE_OBJ.2: 1
  • ASE_REQ.2: 1
  • ASE_SPD.1: 1
  • ASE_TSS.1: 1
  • ASE_CCL.1: 1
  • ASE_ECD.1: 1
  • ASE_INT.1: 1
  • ASE_OBJ.2: 1
  • ASE_REQ.2: 1
  • ASE_SPD.1: 1
  • ASE_TSS.1: 1
pdf_data/st_keywords/cc_sar/ATE/ATE_COV 1 3
pdf_data/st_keywords/cc_sar/AVA/AVA_VAN.5 6 4
pdf_data/st_keywords/cc_security_level/EAL
  • EAL5: 19
  • EAL6: 2
  • EAL4: 1
  • EAL5 augmented: 3
  • EAL6 augmented: 2
  • EAL5: 17
  • EAL 5: 2
  • EAL4: 1
  • EAL 5 augmented: 2
pdf_data/st_keywords/cc_security_level/EAL/EAL5 19 17
pdf_data/st_keywords/cc_sfr
  • FAU:
    • FAU_SAS: 1
    • FAU_SAS.1: 13
    • FAU_SAR.1: 11
    • FAU_GEN.1: 2
  • FCS:
    • FCS_COP.1: 130
    • FCS_CKM.1: 30
    • FCS_RNG: 1
    • FCS_RNG.1: 5
    • FCS_CKM.4: 4
  • FDP:
    • FDP_SBO: 5
    • FDP_SBO.1: 54
    • FDP_ITT.1: 10
    • FDP_IFC.1: 17
    • FDP_SDC: 1
    • FDP_SBO.1.1: 1
    • FDP_SDC.1: 7
    • FDP_SDI.2: 10
    • FDP_ACC.2: 5
    • FDP_ACF.1: 15
    • FDP_UCT.1: 8
    • FDP_UIT.1: 8
    • FDP_ACC.1: 19
    • FDP_ITC.1: 2
    • FDP_ITC.2: 2
    • FDP_CKM.2: 1
    • FDP_SMF.1: 2
    • FDP_SMR.1: 1
  • FIA:
    • FIA_API: 1
    • FIA_API.1: 4
    • FIA_UID.1: 10
    • FIA_UAU.1: 8
  • FMT:
    • FMT_LIM: 1
    • FMT_LIM.1: 24
    • FMT_LIM.2: 24
    • FMT_MSA.3: 15
    • FMT_MSA.1: 15
    • FMT_SMF.1: 13
    • FMT_SMR.1: 11
  • FPT:
    • FPT_FLS.1: 16
    • FPT_ITT.1: 10
    • FPT_PHP.3: 9
  • FRU:
    • FRU_FLT.2: 10
  • FTP:
    • FTP_ITC.1: 17
    • FTP_TRP.1: 2
  • FAU:
    • FAU_SAS.1: 7
    • FAU_SAS: 1
  • FCS:
    • FCS_RNG.1: 7
    • FCS_COP.1: 37
    • FCS_CKM.1: 21
    • FCS_RNG: 1
    • FCS_CKM.4: 4
  • FDP:
    • FDP_ITT.1: 11
    • FDP_IFC.1: 16
    • FDP_ACC.2: 13
    • FDP_ACF.1: 38
    • FDP_ITC.1: 14
    • FDP_ACC.1: 27
    • FDP_ITC.2: 2
    • FDP_CKM.2: 1
    • FDP_SMF.1: 2
    • FDP_SMR.1: 1
  • FMT:
    • FMT_LIM.1: 20
    • FMT_LIM.2: 19
    • FMT_MSA.3: 38
    • FMT_MSA.1: 28
    • FMT_SMF.1: 18
    • FMT_LIM: 1
    • FMT_MSA.2: 1
    • FMT_SMR.1: 10
    • FMT_ITC.1: 1
  • FPT:
    • FPT_FLS.1: 12
    • FPT_PHP.3: 12
    • FPT_ITT.1: 10
  • FRU:
    • FRU_FLT.2: 12
pdf_data/st_keywords/cc_sfr/FAU
  • FAU_SAS: 1
  • FAU_SAS.1: 13
  • FAU_SAR.1: 11
  • FAU_GEN.1: 2
  • FAU_SAS.1: 7
  • FAU_SAS: 1
pdf_data/st_keywords/cc_sfr/FAU/FAU_SAS.1 13 7
pdf_data/st_keywords/cc_sfr/FCS/FCS_CKM.1 30 21
pdf_data/st_keywords/cc_sfr/FCS/FCS_COP.1 130 37
pdf_data/st_keywords/cc_sfr/FCS/FCS_RNG.1 5 7
pdf_data/st_keywords/cc_sfr/FDP
  • FDP_SBO: 5
  • FDP_SBO.1: 54
  • FDP_ITT.1: 10
  • FDP_IFC.1: 17
  • FDP_SDC: 1
  • FDP_SBO.1.1: 1
  • FDP_SDC.1: 7
  • FDP_SDI.2: 10
  • FDP_ACC.2: 5
  • FDP_ACF.1: 15
  • FDP_UCT.1: 8
  • FDP_UIT.1: 8
  • FDP_ACC.1: 19
  • FDP_ITC.1: 2
  • FDP_ITC.2: 2
  • FDP_CKM.2: 1
  • FDP_SMF.1: 2
  • FDP_SMR.1: 1
  • FDP_ITT.1: 11
  • FDP_IFC.1: 16
  • FDP_ACC.2: 13
  • FDP_ACF.1: 38
  • FDP_ITC.1: 14
  • FDP_ACC.1: 27
  • FDP_ITC.2: 2
  • FDP_CKM.2: 1
  • FDP_SMF.1: 2
  • FDP_SMR.1: 1
pdf_data/st_keywords/cc_sfr/FDP/FDP_ACC.1 19 27
pdf_data/st_keywords/cc_sfr/FDP/FDP_ACC.2 5 13
pdf_data/st_keywords/cc_sfr/FDP/FDP_ACF.1 15 38
pdf_data/st_keywords/cc_sfr/FDP/FDP_IFC.1 17 16
pdf_data/st_keywords/cc_sfr/FDP/FDP_ITC.1 2 14
pdf_data/st_keywords/cc_sfr/FDP/FDP_ITT.1 10 11
pdf_data/st_keywords/cc_sfr/FMT
  • FMT_LIM: 1
  • FMT_LIM.1: 24
  • FMT_LIM.2: 24
  • FMT_MSA.3: 15
  • FMT_MSA.1: 15
  • FMT_SMF.1: 13
  • FMT_SMR.1: 11
  • FMT_LIM.1: 20
  • FMT_LIM.2: 19
  • FMT_MSA.3: 38
  • FMT_MSA.1: 28
  • FMT_SMF.1: 18
  • FMT_LIM: 1
  • FMT_MSA.2: 1
  • FMT_SMR.1: 10
  • FMT_ITC.1: 1
pdf_data/st_keywords/cc_sfr/FMT/FMT_LIM.1 24 20
pdf_data/st_keywords/cc_sfr/FMT/FMT_LIM.2 24 19
pdf_data/st_keywords/cc_sfr/FMT/FMT_MSA.1 15 28
pdf_data/st_keywords/cc_sfr/FMT/FMT_MSA.3 15 38
pdf_data/st_keywords/cc_sfr/FMT/FMT_SMF.1 13 18
pdf_data/st_keywords/cc_sfr/FMT/FMT_SMR.1 11 10
pdf_data/st_keywords/cc_sfr/FPT/FPT_FLS.1 16 12
pdf_data/st_keywords/cc_sfr/FPT/FPT_PHP.3 9 12
pdf_data/st_keywords/cc_sfr/FRU/FRU_FLT.2 10 12
pdf_data/st_keywords/certification_process
  • OutOfScope:
    • out of scope: 1
    • ES) is in User NVM. The ES is not part of the TOE and is out of scope of the evaluation, except NesLib and SFM when they are embedded: 1
    • 35 The Security IC Embedded Software (ES) is in User NVM. The ES is not part of the TOE and is out of scope of the evaluation, except NesLib and SFM when they are embedded. 36 The user guidance documentation: 1
pdf_data/st_keywords/cipher_mode
  • ECB:
    • ECB: 5
  • CBC:
    • CBC: 6
  • CTR:
    • CTR: 5
  • CFB:
    • CFB: 5
  • OFB:
    • OFB: 5
  • GCM:
    • GCM: 3
  • CCM:
    • CCM: 3
  • ECB:
    • ECB: 9
  • CBC:
    • CBC: 10
  • GCM:
    • GCM: 3
  • CCM:
    • CCM: 3
pdf_data/st_keywords/cipher_mode/CBC/CBC 6 10
pdf_data/st_keywords/cipher_mode/ECB/ECB 5 9
pdf_data/st_keywords/crypto_library/Neslib
  • NESLIB 6.7.4: 1
  • NesLib 6.7.4: 41
  • NesLib 6.7: 2
  • NesLib 6.3.4: 3
  • NesLib : 9
  • NesLib 281: 1
  • NesLib 282: 1
  • NesLib 285: 1
  • NesLib 289: 1
  • NesLib 293: 1
  • NesLib 295: 1
  • NesLib 296: 1
  • NesLib 298: 1
  • NesLib 299: 1
  • NesLib 6.3: 2
pdf_data/st_keywords/crypto_scheme
  • KEM:
    • KEM: 1
  • MAC:
    • MAC: 1
  • KEM:
    • KEM: 1
pdf_data/st_keywords/ecc_curve
  • Edwards:
    • Ed25519: 2
pdf_data/st_keywords/hash_function/Keccak/Keccak 23 12
pdf_data/st_keywords/hash_function/SHA/SHA1/SHA-1 15 17
pdf_data/st_keywords/hash_function/SHA/SHA2/SHA-2 3 4
pdf_data/st_keywords/hash_function/SHA/SHA2/SHA-512 7 5
pdf_data/st_keywords/javacard_api_const
  • curves:
    • X25519: 5
pdf_data/st_keywords/randomness/PRNG/DRBG 21 9
pdf_data/st_keywords/randomness/RNG
  • RND: 9
  • RND: 7
  • RNG: 6
pdf_data/st_keywords/randomness/RNG/RND 9 7
pdf_data/st_keywords/randomness/TRNG/TRNG 1 3
pdf_data/st_keywords/side_channel_analysis
  • SCA:
    • Leak-Inherent: 13
    • Physical Probing: 4
    • side channel: 13
  • FI:
    • Malfunction: 13
    • malfunction: 1
  • other:
    • JIL: 28
  • SCA:
    • Leak-Inherent: 12
    • Physical Probing: 4
    • physical probing: 3
    • side channel: 9
    • Side channel: 1
  • FI:
    • physical tampering: 1
    • Malfunction: 13
    • malfunction: 2
pdf_data/st_keywords/side_channel_analysis/FI
  • Malfunction: 13
  • malfunction: 1
  • physical tampering: 1
  • Malfunction: 13
  • malfunction: 2
pdf_data/st_keywords/side_channel_analysis/FI/malfunction 1 2
pdf_data/st_keywords/side_channel_analysis/SCA
  • Leak-Inherent: 13
  • Physical Probing: 4
  • side channel: 13
  • Leak-Inherent: 12
  • Physical Probing: 4
  • physical probing: 3
  • side channel: 9
  • Side channel: 1
pdf_data/st_keywords/side_channel_analysis/SCA/Leak-Inherent 13 12
pdf_data/st_keywords/side_channel_analysis/SCA/side channel 13 9
pdf_data/st_keywords/standard_id
  • FIPS:
    • FIPS 197: 4
    • FIPS 186-4: 4
    • FIPS 180-4: 5
    • FIPS 198-1: 3
    • FIPS 202: 6
    • FIPS 140-3: 5
  • NIST:
    • NIST SP 800-67: 3
    • SP 800-38A: 2
    • NIST SP 800-38B: 3
    • SP 800-38D: 1
    • SP 800-38C: 1
    • NIST SP 800-56A: 3
    • NIST SP 800-90A: 4
    • NIST SP 800-38A: 3
    • NIST SP 800-38C: 2
    • NIST SP 800-38D: 2
    • NIST SP 800-90B: 1
    • SP 800-67: 1
    • SP 800-56A: 1
  • PKCS:
    • PKCS1: 1
    • PKCS #1: 6
  • RFC:
    • RFC 7748: 4
    • RFC 8032: 1
  • ISO:
    • ISO/IEC 9796-2: 3
    • ISO/IEC 14888: 2
    • ISO/IEC 9796: 1
  • CC:
    • CCMB-2017-04-002: 11
    • CCMB-2017-04-003: 2
    • CCMB-2017-04-001: 2
  • FIPS:
    • FIPS PUB 197: 4
    • FIPS 186-4: 4
    • FIPS PUB 180-2: 5
    • FIPS PUB 202: 6
    • FIPS PUB 140-2: 5
    • FIPS PUB 198-1: 2
  • NIST:
    • NIST SP 800-67: 3
    • SP 800-38A: 2
    • NIST SP 800-38A: 3
    • SP 800-38B: 1
    • SP 800-38C: 1
    • SP 800-38D: 1
    • NIST SP 800-56A: 3
    • NIST SP 800-90: 4
    • SP 800-67: 1
    • NIST SP 800-38B: 1
    • NIST SP 800-38C: 1
    • NIST SP 800-38D: 1
    • SP 800-90A: 1
  • PKCS:
    • PKCS1: 1
    • PKCS #1: 6
  • BSI:
    • AIS31: 3
  • ISO:
    • ISO/IEC 7816-3: 1
    • ISO/IEC 9796-2: 3
    • ISO/IEC 14888: 2
    • ISO/IEC 9796: 1
  • CC:
    • CCMB-2017-04-002: 19
    • CCMB-2017-04-003: 2
    • CCMB-2017-04-001: 2
pdf_data/st_keywords/standard_id/CC/CCMB-2017-04-002 11 19
pdf_data/st_keywords/standard_id/FIPS
  • FIPS 197: 4
  • FIPS 186-4: 4
  • FIPS 180-4: 5
  • FIPS 198-1: 3
  • FIPS 202: 6
  • FIPS 140-3: 5
  • FIPS PUB 197: 4
  • FIPS 186-4: 4
  • FIPS PUB 180-2: 5
  • FIPS PUB 202: 6
  • FIPS PUB 140-2: 5
  • FIPS PUB 198-1: 2
pdf_data/st_keywords/standard_id/ISO
  • ISO/IEC 9796-2: 3
  • ISO/IEC 14888: 2
  • ISO/IEC 9796: 1
  • ISO/IEC 7816-3: 1
  • ISO/IEC 9796-2: 3
  • ISO/IEC 14888: 2
  • ISO/IEC 9796: 1
pdf_data/st_keywords/standard_id/NIST
  • NIST SP 800-67: 3
  • SP 800-38A: 2
  • NIST SP 800-38B: 3
  • SP 800-38D: 1
  • SP 800-38C: 1
  • NIST SP 800-56A: 3
  • NIST SP 800-90A: 4
  • NIST SP 800-38A: 3
  • NIST SP 800-38C: 2
  • NIST SP 800-38D: 2
  • NIST SP 800-90B: 1
  • SP 800-67: 1
  • SP 800-56A: 1
  • NIST SP 800-67: 3
  • SP 800-38A: 2
  • NIST SP 800-38A: 3
  • SP 800-38B: 1
  • SP 800-38C: 1
  • SP 800-38D: 1
  • NIST SP 800-56A: 3
  • NIST SP 800-90: 4
  • SP 800-67: 1
  • NIST SP 800-38B: 1
  • NIST SP 800-38C: 1
  • NIST SP 800-38D: 1
  • SP 800-90A: 1
pdf_data/st_keywords/standard_id/NIST/NIST SP 800-38B 3 1
pdf_data/st_keywords/standard_id/NIST/NIST SP 800-38C 2 1
pdf_data/st_keywords/standard_id/NIST/NIST SP 800-38D 2 1
pdf_data/st_keywords/symmetric_crypto/AES_competition/AES/AES 25 17
pdf_data/st_keywords/symmetric_crypto/DES/3DES/TDES 7 11
pdf_data/st_keywords/symmetric_crypto/DES/DES/DES 47 10
pdf_data/st_keywords/symmetric_crypto/constructions/MAC/HMAC 3 4
pdf_data/st_keywords/tee_name
  • other:
    • T6: 1
pdf_data/st_keywords/vendor
  • STMicroelectronics:
    • STMicroelectronics: 11
  • Infineon:
    • Infineon Technologies: 1
  • STMicroelectronics:
    • STMicroelectronics: 25
  • Philips:
    • Philips: 1
pdf_data/st_keywords/vendor/STMicroelectronics/STMicroelectronics 11 25
pdf_data/st_metadata//CreationDate D:20230926152521Z D:20231010161508Z
pdf_data/st_metadata//ModDate D:20230926154003+02'00' D:20231010162338+02'00'
pdf_data/st_metadata//Title SMD_NLibNST31N600_V02_0P.book SMD_ST33G1M2A1_C04_2P.book
pdf_data/st_metadata/pdf_file_size_bytes 816495 690903
pdf_data/st_metadata/pdf_number_of_pages 68 76
dgst 49ed6c595df98ad8 1d67bb03765a278a